Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-2601

Published: 15 January 2020

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

From the Ubuntu Security Team

It was discovered that OpenJDK Security component still used MD5 algorithm. A remote attacker could possibly use this issue to obtain sensitive information.

Priority

Medium

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(13.0.2+8-1)
groovy Not vulnerable
(13.0.2+8-1)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u242-b08-0ubuntu3~18.04)
disco Ignored
(end of life)
eoan
Released (8u242-b08-0ubuntu3~19.10)
focal Not vulnerable
(8u242-b08-0ubuntu3)
groovy Not vulnerable
(8u242-b08-0ubuntu3)
hirsute Not vulnerable
(8u242-b08-0ubuntu3)
impish Not vulnerable
(8u242-b08-0ubuntu3)
jammy Not vulnerable
(8u242-b08-0ubuntu3)
kinetic Not vulnerable
(8u242-b08-0ubuntu3)
lunar Not vulnerable
(8u242-b08-0ubuntu3)
mantic Not vulnerable
(8u242-b08-0ubuntu3)
trusty Does not exist

upstream Needs triage

xenial
Released (8u242-b08-0ubuntu3~16.04)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.6+10-1ubuntu1~18.04.1)
disco Ignored
(end of life)
eoan
Released (11.0.6+10-1ubuntu1~19.10.1)
focal
Released (11.0.6+10-1ubuntu1)
groovy
Released (11.0.6+10-1ubuntu1)
hirsute
Released (11.0.6+10-1ubuntu1)
impish
Released (11.0.6+10-1ubuntu1)
jammy
Released (11.0.6+10-1ubuntu1)
kinetic
Released (11.0.6+10-1ubuntu1)
lunar
Released (11.0.6+10-1ubuntu1)
mantic
Released (11.0.6+10-1ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N